summaryrefslogtreecommitdiff
path: root/man/systemd.socket.xml
diff options
context:
space:
mode:
authorStefan Hajnoczi <stefanha@redhat.com>2016-12-21 17:02:08 +0000
committerStefan Hajnoczi <stefanha@redhat.com>2017-01-10 15:29:04 +0000
commit359a5bcf78a89626ca9119668c0362f3b7bfe9c3 (patch)
tree4d337b006e3e43b13eafdf80f6dd8cf1666c2be0 /man/systemd.socket.xml
parent0fc0f14bfd9fdc5156c1930151b30baf4c46fcfb (diff)
downloadsystemd-359a5bcf78a89626ca9119668c0362f3b7bfe9c3.tar.gz
core: add AF_VSOCK support to socket units
Accept AF_VSOCK listen addresses in socket unit files. Both guest and host can now take advantage of socket activation. The QEMU guest agent has recently been modified to support socket activation and can run over AF_VSOCK with this patch.
Diffstat (limited to 'man/systemd.socket.xml')
-rw-r--r--man/systemd.socket.xml8
1 files changed, 8 insertions, 0 deletions
diff --git a/man/systemd.socket.xml b/man/systemd.socket.xml
index 0ce1203cfb..1d20a8f7f7 100644
--- a/man/systemd.socket.xml
+++ b/man/systemd.socket.xml
@@ -216,6 +216,14 @@
<varname>BindIPv6Only=</varname> setting (see below).
</para>
+ <para>If the address string is a string in the format
+ <literal>vsock:x:y</literal>, it is read as CID <literal>x</literal> on
+ a port <literal>y</literal> address in the
+ <constant>AF_VSOCK</constant> family. The CID is a unique 32-bit
+ integer identifier in <constant>AF_VSOCK</constant> analogous to an IP
+ address. Specifying the CID is optional, and may be set to the empty
+ string.</para>
+
<para>Note that <constant>SOCK_SEQPACKET</constant> (i.e.
<varname>ListenSequentialPacket=</varname>) is only available
for <constant>AF_UNIX</constant> sockets.